Analysis

  • max time kernel
    117s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    21-05-2024 14:25

General

  • Target

    639b3695127304b0bfbe0bd05fb974f0_JaffaCakes118.html

  • Size

    4KB

  • MD5

    639b3695127304b0bfbe0bd05fb974f0

  • SHA1

    81f35911f19a2246fbbb5a2dee24b58940503e77

  • SHA256

    39e6b8dd97cd61a817849da061fda563ecb8a679da3bf8f5fbc2e3c45bb68a37

  • SHA512

    90d02176550bd8a19f72b89da651ff42e63ac66abe8ded25d70ed9aaea86694d913fb0e8b96d7ad58d1f9b3962869d3ba9900f80ac5e2edc866519c89ffc792c

  • SSDEEP

    96:Pk7yJozTGknaEFHVKDZTBJl7sNjtXATIQFMA5e3fhrvDJUgwa71D5iJ8ovHDEiHI:Pk7yY1aEFHVKtF37sNjtXATIQFM93pDT

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\639b3695127304b0bfbe0bd05fb974f0_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2176
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2176 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:3068

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b65f4a16bef36f3f5ebf0341760ce8af

    SHA1

    9fb5f386758761d2cb2ae38356b689a0817d377b

    SHA256

    f78939786db2b30f763eef760fe7ebcffde53219f926b6f53468ae73f16ff5b9

    SHA512

    08e8329f132971c40bcdf9112b7e75251d69ecab318ea6dc81e9576cf1f7f8ed42fb9305961d290fd520f6559c8394ec67c109597dc3ce98764800b3797e7891

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a606dcc93b82dafd9d8756c6d6d87582

    SHA1

    830f7d83ec5f11fcf7211481b01743cfa3506c0e

    SHA256

    2a4099c0d386de3576aa35adaefd5a637843a7b35a804ff877d647d4f40c2165

    SHA512

    4cd4725f920f041a9b09c1684e0ca4de09988c634b32cc2fb4730ba0b5968afee83c5470a768bc2ff4b2cd9148d9b8793038ce1cefa12498f361d6ef63afdb31

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4da81d0ac0d8c7ec8a45c8b7241525e2

    SHA1

    21c8e71602792d38122185fbe43f56a7de32c446

    SHA256

    f08862aa7a9e2c4f5f34e5f87362baa04ec0f2cd6993b5ff1966696ecdcbb1e5

    SHA512

    01b6735e20a04ea1a6c9540be3bcce788a4cf4da6e36553e14b6e47a48b195d38e86d2104c949a6a2bdcad7a37e590ba0f6a768bd29a3363de1addb81abaceba

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    15807cb4fe7aa88d9efbef1914adbca0

    SHA1

    a97985992ef605cc20261d92ec068c61b918ebd5

    SHA256

    fbdcd6d3b4ac32f02ad9eb574f0d2c446ddf2988eb10a8be1e5795b5c573ee31

    SHA512

    638156c4cad6e36d7d084ba10c55c19234f1f6be06be8126c1288ee0ee20082311259d8af8ca59831b210cc523048d3352177e83c81b024f1dc0703047684290

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1d19b2793af27b70e2321ffe12bba520

    SHA1

    41790b4de6abf1f1e63d3415938018e2f1a9cc00

    SHA256

    2980e3b2e031b5a4e4bcbb419f4749ed8ac1c277a32dc06dd2b2ad2f5dd3d2fe

    SHA512

    7fcfee10f2735763ad9d58a4eb882e8a2c64db2c899f53165f65af026fae5d20c975910ae5fa653a5e8ec73d2595f97cfc8875e8331daa4d09c3d10fa7902eca

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9be87f9b811d1df8c7fc158c80cf40ca

    SHA1

    c42a59d87e5efc63ef29d489cd31933e4e448ef5

    SHA256

    af3f2f293bd8ee9712afb7a247b7e88d00108c88bcc626fccfaf00fcb231b4cd

    SHA512

    c18fb528d50dde3a6f20bbb80835773f05853bfbbabede682e228b637d96f6269a4dee04857fa10429fd5b1124ea41a8d39edb3d2dc4aaf8490d64add521ff37

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a9d74984ce8a5e1d9d8aec4598b966e1

    SHA1

    93f6e92cc6d1434e16a6266817225914dda46548

    SHA256

    7064b4fff6d96723a99ba7f641bbcadc75544724bff0793dc4c7199e50e7bd94

    SHA512

    13697e7f048488ac088e3f05f03b054b8e77dd5b5bd6574d426a5b8ba8918c0d5d6ce2f9a9c4b3a824e4f0e0efdfe77de9ef1818af01d96153e82f51a6d41445

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    48d84d967f00e465013e7a72ea7d2dc6

    SHA1

    d42039618c3c74a5a312eaa3d4dfc577189b7db9

    SHA256

    7aa3fb9bd4887b45333ab4afbe794364c3831627b8ab3c208266070a567c515d

    SHA512

    17018befabb20552cb731bd9c652335fe34e8a6fc5f29dd234ec8028e3a0b038a18b00ea71c6f1e5e5b3845409007eac8831232fc7b4414a3938b92f4249d40a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5abbc6a79ae63700606a67fe0b051f39

    SHA1

    60bef4de0acdb73d9ed9ff9122f43090d1e25e5d

    SHA256

    cdf7a210aa5292e917e32e2d9ef5abcfe57e900895f535ba02da8a87417d1636

    SHA512

    a36a9e804e1edcdfcb129f557485b8ba3fdc7cdc10f2a77e6dd0262e0395b1e1312cbf2440eb0284caf67d9960642645809b99d1c4cd5fde3f0825ca4810476c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    52d45eb43f10c910f762d3046af6d3fe

    SHA1

    0892c69b59b422238b578bdd1975d4c3f9a5af69

    SHA256

    1f006eac3e8273d8550ba13ab9e115ba56dc002c811653f22f3babf2b42abff1

    SHA512

    b7f071cfe26b08d642e69326fb6051c134960f87c17b0fb1ef7c869da71714388cfe7c76ef35eaa4fbf21875a66c0c0317d94b200d9f09e668b1ece355246275

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5d223596d88238889ac5dc8f3763e600

    SHA1

    ec9a749b5fed2e3fe669e5c4b7d49d84cdc1cc37

    SHA256

    13816587210215da8639111e72fad5f70d5ce78b50598a84af607da71c365357

    SHA512

    3472042912ca7c7268691114d3ea59a7837d0cd5cf75d85e2af48a7ce0d5ae912d60551d931d67fd08d721d4dba61cffc4ba80bc4aba8809c170fca748b69b8c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    46b5567fe7f490a67ef2b9627eddca70

    SHA1

    f6ea31bb6105d167b81fdfcc939f509f204407dc

    SHA256

    64fb1d81f97799e3fa2e37d198e274401c3f7239202c02f6198121ed733b1377

    SHA512

    86827147e852384c0a0e37ee0271c49e737c344e663510bbfce4efb137bdf0ddf45932418578f60ae6d869c30d22fea2900a69d67c75c225712e4f4612eb0706

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b3547ca8e71a578e0ed56ce3df8cb4fc

    SHA1

    725a464fb1ae0b6644b9552ee02eae2448b2e409

    SHA256

    044a0109c4662cd3faba2ebf58f9b6146d3ad2931b8dee3a21d38439e0780f51

    SHA512

    19173511c6fb055bea2d578ce578dbdf16242f20f20ecdd90589a73d90b11feaf992b85429be96681d2ae33fa0fd06786aaa7f93ef97977e1dcceb861bfa7ece

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6dbbfcd81721799e93f61b5179af7415

    SHA1

    c5d45a31495acdca448415b8ee7c698122f3459d

    SHA256

    d6c5d26a6efbcb699bb96fb752aa8e1faa5995f162d4043920b42d80571dbadc

    SHA512

    259f53efb7445e760897229a298405869fa8534b30fac6c598429513bf3cab98bd6aa4f38dbf0da2697e1966136867d2b1dea905585e1f30ffe89e7c4c6555b2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    434c16f2fadc9a95801a5c4122a42d36

    SHA1

    4b1990c18db04bf06a64bdcc7354f1f368546d10

    SHA256

    7bfbd589957edcb65f453944b2ab11a2747f13028abfc74d2592ee5bca3ed269

    SHA512

    65bed1956fa4d2ba0750c1aa7bb14f6f605e966f076d0b502d0fe27ac13456ddc2b1e2b3b0c8576c13d1d35cfff1d41351ff6a00346843541cfe93d410a28888

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4b9695cf16e288fd96007d252ab35762

    SHA1

    b17a625aa0e5e5028cec15e4af92f6b2fcf59f56

    SHA256

    e138255e356ec6c6f1db023336a20ec1d3249e1835b79bc70711f0f8aa7ddb3b

    SHA512

    af74a346a9b4d72fe4610b5e51c47f5a5ba141c1e4b2204fbade6373dd7a4b305682d666cdb70acb853746aee69b9dc6c433764f8363bdb86bddeb03321a0f60

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    70c42c4c39fc0b27516aecbb8dc928c7

    SHA1

    0909c8652317b8b01168f3f109d76a085144ca08

    SHA256

    c7625986ae251ee3be81b789a5f5a3888500be6fecadd15f83fd8fe36322f8be

    SHA512

    a18e3ce2ce97cfa333c8f58e36dd4a11d14c446a493ec49087729289e98291e4f20759cbeac0f4057d5b936e269259ab72b38b9791bbed8823b0a197eeac2d93

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    94b2aaf920c9317be4a8c27172fe05c8

    SHA1

    8b974bfbfc769ee39324514aeaab1bfaebe13022

    SHA256

    17e02c2ae5bb91e6a43964c03fafe8d4787f31339e7368174bed93215a4fa2bc

    SHA512

    730a78977f16d3e5db0e2beb1da589a7ac5e1250d6e76d02405fcafb6d7942fbf1a87af588f1a6c3c3300054a54b21e65f8b4108a6e421d818f5d80112fc7713

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f6c89c488ed16078c2f4e31b4fd8fb5d

    SHA1

    f8ed4fbe871af5efb4b4044573d782bcbaf96223

    SHA256

    9f2f6c1cf374a03758c85ec7d066c672beb5b48c05878a513faee746883e7433

    SHA512

    b2c931737c346c88540598c2a3b749a1469cb8e072ef74c4b27a01b0c22a0af07712602f128ea979f67a79e9db65910f9e4f9669ed860d93443a872ea493a246

  • C:\Users\Admin\AppData\Local\Temp\Cab4903.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar49F4.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a